QuickBooksHelp
Intuit

Set up firewall and security settings for QuickBooks Desktop

Find out how to set your Windows firewall and security settings for QuickBooks Desktop.

If your Windows firewall blocks internet access for specific QuickBooks programs or files, you may see an error message. Don't worry. We'll show you how to set up your firewall, and if you need to, manually configure your firewall settings.

Step 1: Download and install QuickBooks Tools Hub

The QuickBooks Tool Hub helps fix common errors. You'll need to close QuickBooks to use the tool hub. For the best experience, we recommend you use Tool Hub on Windows 10, 64-bit.

  1. Close QuickBooks.
  2. Download the most recent version (1.5.0.0) of the QuickBooks Tool Hub. Save the file somewhere you can easily find it (like your Downloads folder or your Windows desktop). Note: If you've installed Tool Hub before, you can find out which version you have. Select the Home tab. The version will be on the bottom.
  3. Open the file you downloaded (QuickBooksToolHub.exe).
  4. Follow the on-screen steps to install and agree to the terms and conditions.
  5. When the install finishes, double-click the icon on your Windows desktop to open the tool hub.

ToolHubIcon_QBDT_US_Ext_051320.jpg

Note: If you can't find the icon, do a search in Windows for QuickBooks Tool Hub and select the program.

ToolHubSearch_QBDS_US_Ext_051320.jpg

Step 2: Run QuickBooks File Doctor

  1. From the tool hub, select Company File Issues.
  2. Select Run QuickBooks File Doctor. It can take up to one minute for the file doctor to open. Note: If the QuickBooks File Doctor doesn't open, search for QuickBooks Desktop File Doc and open it manually.
  3. In QuickBooks File Doctor, select your company file from the dropdown menu. If you don’t see your file, select Browse and search to find your file.
  4. Select Check your file and network and then Continue.
  5. Enter your QuickBooks admin password and then select Next.

The scan time depends on your file size. Usually, it can take up to 5 minutes. Once the scan finishes, open QuickBooks and your company file. The scan may say it was unsuccessful even if it fixes your issue.

If you still get an error message or can't open your company file, move to Step 3.

Step 3: Configure firewall manually

If QuickBooks File Doctor didn't fix your firewall issue, you can set things up manually.

Add Firewall port exception for QuickBooks

If you use multiple versions (years) of QuickBooks Desktop on the same computer, perform these steps for each version:

  1. Open the Windows Start menu.
  2. Enter "Windows Firewall" into the search box and open Windows Firewall.
  3. Select Advanced Settings.
  4. Right-click Inbound Rules (later on, you'll create Outbound Rules). Then select New Rule.
  5. Select Port and then select Next.
  6. Make sure TCP is selected.
  7. In the Specific local ports field, enter the specific ports needed for your QuickBooks year version:
    • QuickBooks Desktop 2020 and later: 8019, XXXXX.
    • QuickBooks Desktop 2019: 8019, XXXXX.
    • QuickBooks Desktop 2018: 8019, 56728, 55378-55382.
    • QuickBooks Desktop 2017: 8019, 56727, 55373-55377.
Important: QuickBooks Desktop 2019, 2020, and future versions use dynamic ports. These are specific firewall ports (not a range) assigned during installation to ensure QuickBooks Desktop gets exclusive use of a given port.
  1. After you enter the port number, select Next.
  2. Select Allow the Connection and then Next.
  3. If prompted, make sure all profiles are marked. Select Next.
  4. Create a rule. Give it a name like "QBPorts(year)."
  5. When you're done, select Finish.

Repeat the steps above and create outbound rules. Follow all the same steps, except select Outbound Rules on step 4.

Open QuickBooks Desktop and switch to multi-user mode. You can also open QuickBooks over your network from one of the host computers. If you still see issues or error messages, move on to Step 2.

Create Windows firewall exceptions for QuickBooks programs

QuickBooks uses executable files (.exe) to perform various tasks.

Follow these steps to create exceptions for each executable on the table:

  1. Open the Windows Start menu.
  2. Enter "Windows Firewall" into the search and open Windows Firewall.
  3. Select Advanced Settings.
  4. Right-click Inbound Rules (later on, you'll create Outbound Rules). Then select New Rule.
  5. Select Program and then Next.
  6. Select This Program Path and then Browse.
  7. Find and select one of the executable files in the table below. Then select Next.
  8. Select Allow the Connection and then Next.
  9. If prompted, make sure all profiles are marked. Select Next.
  10. Create a rule. Give it a name like "QBFirewallException(name.exe)."

Repeat the steps above and create outbound rules. Follow all the same steps, except select Outbound Rules on step 4.

Executable files Location
AutoBackupExe.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
Dbmlsync.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
DBManagerExe.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
FileManagement.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
FileMovementExe.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
QuickBooksMessaging.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
QBW32.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
QBDBMgrN.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
QBServerUtilityMgr.exe C:\Program Files\Common Files\Intuit\QuickBooks
QBCFMonitorService.exe C:\Program Files\Common Files\Intuit\QuickBooks
QBLaunch.exe C:\Program Files\Common Files\Intuit\QuickBooks
QBUpdate.exe C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate
IntuitSyncManager.exe C:\Program Files\Common Files\Intuit\Sync
OnlineBackup.exe C:\Program Files\QuickBooks Online Backup

Note: If you see Program Files (x86), this just means your using a 64-bit Operating system.

Open QuickBooks Desktop and switch to multi-user mode. If you still see issues or error messages, move on to the next section and set your antivirus settings.

Check your antivirus or firewall settings

If you configured your firewall but still have issues, check your antivirus settings.

Make sure QuickBooks has general permissions so it's not blocked. Steps vary from program to program. Look up how to set up permissions for your antivirus software, or follow these links if you’re a Norton or McAfee user.

Add QuickBooks ports exception on your antivirus or firewall

If you still see errors opening your file over a network or in the Multi-user mode, add port exceptions for the executable files listed in the table above.

Make sure TCP is selected and enter the ports needed for your QuickBooks version (year). You have the port numbers in "Step 1: Configure firewall manually."

Remember, if you have multiple versions (years) of QuickBooks Desktop, you need to add each year's ports.

Restart your computer

Some programs require you to restart your computer for changes to save. Once you've finished configuring the firewall, restart your computer and reopen QuickBooks.